Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 06:07

General

  • Target

    34478_68343.xlsm

  • Size

    83KB

  • MD5

    1a834541b79e517d6901e2eb1c4941f0

  • SHA1

    c301d1ee62a68af5af760c231900fc993dacabd8

  • SHA256

    d8fd315efba4dd6e72aaf30eb91ac6bbdc046717708c740158751ebf6a9e18d4

  • SHA512

    2e6996cc20f4de48d7d401ce451320b084959f5b040e62a4812777a20683839c990e452bf7ff0aacdff554684bd645c2a0487c5e7c9702050fa54e2fc5ce1409

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shopnhap.com/highbinder/UedVfTHDf5Em40/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\34478_68343.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\wxeu.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\wxeu.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Iaeyqddoghy\imwpfnzsnhv.kwj",mMnRVhjV
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Iaeyqddoghy\imwpfnzsnhv.kwj",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • memory/1688-289-0x0000000000000000-mapping.dmp
  • memory/2456-286-0x0000000000000000-mapping.dmp
  • memory/2908-269-0x0000000000000000-mapping.dmp
  • memory/3616-274-0x0000000000000000-mapping.dmp
  • memory/3856-119-0x000001CC02970000-0x000001CC02972000-memory.dmp
    Filesize

    8KB

  • memory/3856-128-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/3856-129-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/3856-122-0x000001CC02970000-0x000001CC02972000-memory.dmp
    Filesize

    8KB

  • memory/3856-121-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/3856-120-0x000001CC02970000-0x000001CC02972000-memory.dmp
    Filesize

    8KB

  • memory/3856-115-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/3856-118-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/3856-117-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/3856-116-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB